Elrond


Adaptive State Sharding

Comparable in throughput as to centralized counterparts
The optimal approach for blockchain sharding, needs to take into consideration advantages from all three sharding types (network/communication, transaction/processing, state/storage). Elrond’s approach to scalability and increased throughput, called “Adaptive State Sharding”, combines all three sharding types into a solution that will improve communication inside the shards, increase performance through parallel processing, reduce storage and scale almost linearly.
Allowing the number of shards to change dynamically according to the available resources (validator nodes) and network usage has a huge impact not only on the throughput, but also on efficiency. Our adaptive state sharding mechanism is based on a binary tree structure, once the number of shards has been computed; this number is used for a deterministic mapping of account addresses to shards. Transaction dispatching in shards is done also deterministically through the mapping of the sender and receiver account addresses to the designated shards. The almost linear scalability of our solution provides the backbone for surpassing the throughput of centralized counterparts

Secure Proof of Stake

Making PoS secure and compelling
Elrond has proposed a novel approach to consensus called “Secure Proof of Stake” combining eligibility through stake and rating, random validator selection and an optimal dimension for the consensus group.
The consensus protocol starts by randomly sampling a smaller consensus group out of all eligible validators in the shard (for reduced communication) using a randomness source derived from the previous block’s signature. The randomness source is unpredictable before the signing of the previous block. The sampling is deterministic, meaning that every node can compute the list of validators in the consensus group and the first node to be selected is the block proposer.
The block proposer aggregates transactions into a new block and sends this block to the validators in the consensus group for verification. Each validator will verify the validity of the block, process the transactions and if everything checks out will participate in the pBFT consensus. The voting in the pBFT is done for every validator by sending a signature for a multisignature scheme. If the proposer collects more than 2/3 + 1 signatures from the consensus group members, the block is considered validated, the aggregated signature can be added to the block and the block disseminated in the entire shard. The next consensus group will be randomly sampled using the new signature.
Elrond Website: https://elrond.com

Комментарии

Популярные сообщения из этого блога

USDQ Blockchain Technology of the Future

EMJAC - Memberdayakan DLT menuju Masa Depan yang Berkelanjutan

ZEUX REVIEW : MOBILE PAYMENT, BANKING AND INVESTMENT ANSWER ON BLOCKCHAIN